Dependency-Check is an open source tool performing a best effort analysis of 3rd party dependencies; false positives and false negatives may exist in the analysis performed by the tool. Use of the tool and the reporting provided constitutes acceptance for use in an AS IS condition, and there are NO warranties, implied or otherwise, with regard to the analysis or its use. Any use of the tool and the reporting provided is at the user’s risk. In no event shall the copyright holder or OWASP be held liable for any damages whatsoever arising out of or in connection with the use of this tool, the analysis performed, or the resulting report.

Project: waffle-spring-security3

Scan Information (show all):

Display: Showing Vulnerable Dependencies (click to show all)

Dependency CPE GAV Highest Severity CVE Count CPE Confidence Evidence Count
aopalliance-1.0.jar aopalliance:aopalliance:1.0   0 10
guava-18.0.jar com.google.guava:guava:18.0   0 18
javax.servlet-api-3.0.1.jar javax.servlet:javax.servlet-api:3.0.1   0 30
jna-platform-4.1.0.jar net.java.dev.jna:jna-platform:4.1.0   0 21
jna-4.1.0.jar net.java.dev.jna:jna:4.1.0   0 23
jna-4.1.0.jar: jnidispatch.dll   0 1
jna-4.1.0.jar: jnidispatch.dll   0 1
jna-4.1.0.jar: jnidispatch.dll   0 1
jcl-over-slf4j-1.7.12.jar org.slf4j:jcl-over-slf4j:1.7.12   0 17
slf4j-api-1.7.12.jar org.slf4j:slf4j-api:1.7.12   0 17
spring-security-core-3.2.7.RELEASE.jar cpe:/a:vmware:springsource_spring_security:3.2.7 org.springframework.security:spring-security-core:3.2.7.RELEASE   0 LOW 20
spring-aop-3.2.14.RELEASE.jar cpe:/a:springsource:spring_framework:3.2.14 org.springframework:spring-aop:3.2.14.RELEASE   0 LOW 16
spring-core-3.2.14.RELEASE.jar cpe:/a:springsource:spring_framework:3.2.14
cpe:/a:vmware:springsource_spring_framework:3.2.14
org.springframework:spring-core:3.2.14.RELEASE   0 LOW 19

Dependencies

aopalliance-1.0.jar

Description: AOP Alliance

License:

Public Domain
File Path: C:\Users\Jeremy\.m2\repository\aopalliance\aopalliance\1.0\aopalliance-1.0.jar
MD5: 04177054e180d09e3998808efa0401c7
SHA1: 0235ba8b489512805ac13a8f9ea77a1ca5ebe3e8
Referenced In Project: waffle-spring-security3

Identifiers

guava-18.0.jar

Description:  Guava is a suite of core and expanded libraries that include utility classes, google's collections, io classes, and much much more. Guava has only one code dependency - javax.annotation, per the JSR-305 spec.

License:

http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\com\google\guava\guava\18.0\guava-18.0.jar
MD5: 947641f6bb535b1d942d1bc387c45290
SHA1: cce0823396aa693798f8882e64213b1772032b09
Referenced In Project: waffle-spring-security3

Identifiers

javax.servlet-api-3.0.1.jar

Description: Java.net - The Source for Java Technology Collaboration

License:

CDDL + GPLv2 with classpath exception: https://glassfish.dev.java.net/nonav/public/CDDL+GPL.html
File Path: C:\Users\Jeremy\.m2\repository\javax\servlet\javax.servlet-api\3.0.1\javax.servlet-api-3.0.1.jar
MD5: 3ef236ac4c24850cd54abff60be25f35
SHA1: 6bf0ebb7efd993e222fc1112377b5e92a13b38dd
Referenced In Project: waffle-spring-security3

Identifiers

jna-platform-4.1.0.jar

Description: Java Native Access Platform

License:

LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
ASL, version 2: http://www.apache.org/licenses/
File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna-platform\4.1.0\jna-platform-4.1.0.jar
MD5: 533e404eda70bbf8e40de134ffeec95b
SHA1: 23457ad1cf75c2c16763330de5565a0e67b4bc0a
Referenced In Project: waffle-spring-security3

Identifiers

jna-4.1.0.jar

Description: Java Native Access

License:

LGPL, version 2.1: http://www.gnu.org/licenses/licenses.html
ASL, version 2: http://www.apache.org/licenses/
File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar
MD5: b0e08c9936dc52aa40439c71fcad6297
SHA1: 1c12d070e602efd8021891cdd7fd18bc129372d4
Referenced In Project: waffle-spring-security3

Identifiers

jna-4.1.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar\com\sun\jna\w32ce-arm\jnidispatch.dll
MD5: 57697cbdd321ae7d06f5da04e821f908
SHA1: 67167f2b2fce8db5f9f64a372b0da54730d3ee51

Identifiers

  • None

jna-4.1.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar\com\sun\jna\win32-x86-64\jnidispatch.dll
MD5: 06b2f1f909d2436dff20d7a668ef26a9
SHA1: bd1bdda9a91f3b0d9067e323f7394bef933f81f6

Identifiers

  • None

jna-4.1.0.jar: jnidispatch.dll

File Path: C:\Users\Jeremy\.m2\repository\net\java\dev\jna\jna\4.1.0\jna-4.1.0.jar\com\sun\jna\win32-x86\jnidispatch.dll
MD5: 05a72ada9247aeb114a9ef01a394b6c4
SHA1: 8b32cc82740fc62afdf5ea211f1ca8bb72269bbf

Identifiers

  • None

jcl-over-slf4j-1.7.12.jar

Description: JCL 1.1.1 implemented over SLF4J

File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\jcl-over-slf4j\1.7.12\jcl-over-slf4j-1.7.12.jar
MD5: 5989c932ad8fff557a90f6f9032e57f9
SHA1: adef7a9e1263298255fdb5cb107ff171d07c82f3
Referenced In Project: waffle-spring-security3

Identifiers

slf4j-api-1.7.12.jar

Description: The slf4j API

File Path: C:\Users\Jeremy\.m2\repository\org\slf4j\slf4j-api\1.7.12\slf4j-api-1.7.12.jar
MD5: 68910bf95dbcf90ce5859128f0f75d1e
SHA1: 8e20852d05222dc286bf1c71d78d0531e177c317
Referenced In Project: waffle-spring-security3

Identifiers

spring-security-core-3.2.7.RELEASE.jar

Description: spring-security-core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\security\spring-security-core\3.2.7.RELEASE\spring-security-core-3.2.7.RELEASE.jar
MD5: 1b6bfc7d9c9c732b239e58d702b4afb9
SHA1: 50c170701f0cc9a99d14a50a7a97ff0c651bab66
Referenced In Project: waffle-spring-security3

Identifiers

spring-aop-3.2.14.RELEASE.jar

Description: Spring AOP

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-aop\3.2.14.RELEASE\spring-aop-3.2.14.RELEASE.jar
MD5: 28c8d3d109ee5d0a014cfb7d9a034697
SHA1: 1d38ca9c07671773746df608a7d777e2942100ab
Referenced In Project: waffle-spring-security3

Identifiers

spring-core-3.2.14.RELEASE.jar

Description: Spring Core

License:

The Apache Software License, Version 2.0: http://www.apache.org/licenses/LICENSE-2.0.txt
File Path: C:\Users\Jeremy\.m2\repository\org\springframework\spring-core\3.2.14.RELEASE\spring-core-3.2.14.RELEASE.jar
MD5: 8f72111ba8b642700a3fc85709dd739e
SHA1: 515b3d5c0c4931c4db27aa4cdfbc04541cd33a5b
Referenced In Project: waffle-spring-security3

Identifiers

  • cpe: cpe:/a:springsource:spring_framework:3.2.14   Confidence:LOW   
  • cpe: cpe:/a:vmware:springsource_spring_framework:3.2.14   Confidence:LOW   
  • maven: org.springframework:spring-core:3.2.14.RELEASE   Confidence:HIGHEST


This report contains data retrieved from the National Vulnerability Database.